martin: server/kolab/kolab kolab2.schema,1.3,1.4

cvs at intevation.de cvs at intevation.de
Thu Aug 5 15:21:17 CEST 2004


Author: martin

Update of /kolabrepository/server/kolab/kolab
In directory doto:/tmp/cvs-serv17160

Modified Files:
	kolab2.schema 
Log Message:
Martin K.: Acted upon msg839, msg1008, msg1009 and msg1010. See also issue tracker #232. Things look rather good now. kolabGroupOfNames is not finally decided upon.


Index: kolab2.schema
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/kolab2.schema,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -d -r1.3 -r1.4
--- kolab2.schema	5 Aug 2004 12:15:54 -0000	1.3
+++ kolab2.schema	5 Aug 2004 13:21:15 -0000	1.4
@@ -42,10 +42,8 @@
 
 attributetype ( 1.3.6.1.4.1.19414.2.1.1
   NAME ( 'k' 'kolab' )
-  DESC 'Kolab attribute'
   SUP name
-  EQUALITY caseIgnoreIA5Match
-  SUBSTR caseIgnoreIA5SubstringsMatch )
+  DESC 'Kolab attribute' )
 
 # kolabDeleteflag used to be a boolean but describes with Kolab 2 
 # the fqdn of the server which is requested to delete this objects
@@ -57,6 +55,14 @@
   SUBSTR caseIgnoreIA5SubstringsMatch
   SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
 
+# alias used to provide alternative email addresses for kolab users
+attributetype ( 1.3.6.1.4.1.19414.2.1.3
+  NAME 'alias'
+  DESC 'RFC1274: RFC822 Mailbox'
+  EQUALITY caseIgnoreIA5Match
+  SUBSTR caseIgnoreIA5SubstringsMatch
+  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
+
 # encryptedPassword is an asymmetrically (RSA) encrypted copy of the
 # cleartext password. This is required in order to pass the password from
 # the maintainance/administration application to the kolabHomeServer running the
@@ -68,7 +74,7 @@
 
 # hostname including the domain name like kolab-master.bsi.de
 attributetype ( 1.3.6.1.4.1.19414.2.1.5
-  NAME 'fqdnhostname' 'fqhostname'
+  NAME 'fqhostname' 'fqdnhostname'
   DESC 'Fully qualified Hostname including full domain component'
   SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
 
@@ -218,26 +224,6 @@
   NAME 'proftpd-userPassword'
   SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
-
-attributetype ( 1.3.6.1.4.1.19419.1.1.1.1
-  NAME 'kolabHomeServer'
-  DESC 'server which keeps the users mailbox'
-  EQUALITY caseIgnoreIA5Match
-  SUBSTR caseIgnoreIA5SubstringsMatch
-  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
-
-attributetype ( 1.3.6.1.4.1.19419.1.1.1.2
-  NAME 'unrestrictedMailSize'
-  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
-  EQUALITY booleanMatch )
-
-attributetype ( 1.3.6.1.4.1.19419.1.1.1.3
-  NAME 'kolabDelegate'
-  DESC 'Kolab user allowed to act as delegates - RFC822 Mailbox/Alias'
-  EQUALITY caseIgnoreIA5Match
-  SUBSTR caseIgnoreIA5SubstringsMatch
-  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
-
 ########################
 # kolab object classes #
 ########################
@@ -287,11 +273,13 @@
   MAY cn
 )
 
+# kolab account with important extensions for amrica centric inetOrgPerson
 objectclass ( 1.3.6.1.4.1.19414.3.2.2
   NAME 'kolabInetOrgPerson'
   DESC 'Kolab Internet Organizational Person'
   SUP inetOrgPerson STRUCTURAL
   MAY ( kolabHomeServer $
+        c $
         unrestrictedMailSize $
         kolabDelegate $
         encryptedPassword $





More information about the commits mailing list